A vulnerability in the REST API of Cisco Data Center Network Manager (DCNM) could allow an unauthenticated, remote attacker to bypass authentication and execute arbitrary actions with administrative privileges on an affected device. The vulnerability exists because different installations share a static encryption key. An attacker could exploit this vulnerability by using the static key to craft a valid session token. A successful exploit could allow the attacker to perform arbitrary actions through the REST API with administrative privileges.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: cisco

Published: 2020-07-31T00:00:40.851878Z

Updated: 2024-09-17T03:03:44.812Z

Reserved: 2019-12-12T00:00:00

Link: CVE-2020-3382

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-07-31T00:15:13.147

Modified: 2020-08-05T14:18:54.413

Link: CVE-2020-3382

cve-icon Redhat

No data.